共 40 条
- [11] Brumley B.B., Tuveri N., Remote timing attacks are still practical, ESORICS 2011.LNCS, vol. 6879, pp. 355-371, (2011)
- [12] Cade D., Pujol X., Stehle D., The US Government is authorized to reproduce and distribute reprints for Government purposes notwithstanding any copyright notation thereon
- [13] Canteaut A., Lauradoux C., Seznec A., Understanding cache attacks. Technical Report 5881, INRIA, (2006)
- [14] Chen C., Wang T., Kou Y., Chen X., Li X., Improvement of trace-driven I-Cache timing attack on the RSA algorithm, The Journal of Systems and Software, 86, 1, pp. 100-107, (2013)
- [15] Chen Y., Nguyen P.Q., BKZ 2.0: Better lattice security estimates, ASIACRYPT 2011.LNCS, 7073, pp. 1-20, (2011)
- [16] Cipresso T., Stamp M., Software reverse engineering, Stavroulakis, P., Stamp, M. (eds.) Handbook of Information and Communication Security, 31, pp. 659-696, (2010)
- [17] Faz-Hernandez A., Longa P., Sanchez A.H., Efficient and secure algorithms for GLVbased scalar multiplication and their implementation on GLV-GLS curves. Cryptology ePrint Archive, Report 2013/158, (2013)
- [18] Gallant R.P., Lambert R.J., Vanstone S.A., Faster point multiplication on elliptic curves with efficient endomorphisms, CRYPTO 2001.LNCS, vol. 2139, pp. 190-200, (2001)
- [19] Gopalakrishnan K., Theriault N., Yao C.Z., Solving discrete logarithms from partial knowledge of the key, INDOCRYPT 2007.LNCS, vol. 4859, pp. 224-237, (2007)
- [20] Gullasch D., Bangerter E., Krenn S., Cache games —bringing access-based cache attacks on AES to practice, Proceedings of the IEEE Symposium on Security and Privacy, Oakland, California, United States, pp. 490–595, (2011)